DE102012103577A1 - Datenspeichervorrichtung, Kodierungseinheit, Systeme selbige umfassend und Verfahren zum Auslesen von Daten - Google Patents

Datenspeichervorrichtung, Kodierungseinheit, Systeme selbige umfassend und Verfahren zum Auslesen von Daten Download PDF

Info

Publication number
DE102012103577A1
DE102012103577A1 DE102012103577A DE102012103577A DE102012103577A1 DE 102012103577 A1 DE102012103577 A1 DE 102012103577A1 DE 102012103577 A DE102012103577 A DE 102012103577A DE 102012103577 A DE102012103577 A DE 102012103577A DE 102012103577 A1 DE102012103577 A1 DE 102012103577A1
Authority
DE
Germany
Prior art keywords
data
coding
storage device
encoding
data storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
DE102012103577A
Other languages
German (de)
English (en)
Inventor
Dong-Ku Kang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of DE102012103577A1 publication Critical patent/DE102012103577A1/de
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/40Specific encoding of data in memory or cache
    • G06F2212/402Encrypted data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Human Computer Interaction (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)
  • Techniques For Improving Reliability Of Storages (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)
  • Detection And Correction Of Errors (AREA)
DE102012103577A 2011-05-17 2012-04-24 Datenspeichervorrichtung, Kodierungseinheit, Systeme selbige umfassend und Verfahren zum Auslesen von Daten Pending DE102012103577A1 (de)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR10-2011-0046405 2011-05-17
KR20110046405 2011-05-17
KR1020110081308A KR101824044B1 (ko) 2011-05-17 2011-08-16 부호화 출력 기능을 구비한 데이터 저장 장치 및 시스템
KR10-2011-0081308 2011-08-16

Publications (1)

Publication Number Publication Date
DE102012103577A1 true DE102012103577A1 (de) 2012-11-22

Family

ID=47088265

Family Applications (1)

Application Number Title Priority Date Filing Date
DE102012103577A Pending DE102012103577A1 (de) 2011-05-17 2012-04-24 Datenspeichervorrichtung, Kodierungseinheit, Systeme selbige umfassend und Verfahren zum Auslesen von Daten

Country Status (6)

Country Link
US (2) US9373005B2 (zh)
JP (2) JP6039237B2 (zh)
KR (1) KR101824044B1 (zh)
CN (2) CN102789560B (zh)
DE (1) DE102012103577A1 (zh)
TW (1) TWI539281B (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105468996A (zh) * 2014-09-05 2016-04-06 深圳市同盛绿色科技有限公司 计算机
JP6465732B2 (ja) * 2015-04-24 2019-02-06 リンナイ株式会社 ガス燃焼装置
KR102506838B1 (ko) * 2016-09-30 2023-03-08 에스케이하이닉스 주식회사 반도체 장치 및 그의 동작 방법
CN108076351B (zh) * 2016-11-16 2020-12-08 杭州海康威视数字技术股份有限公司 一种音视频数据编码方法、装置及电子设备
KR102513328B1 (ko) * 2016-12-08 2023-03-24 에스케이하이닉스 주식회사 반도체 장치, 반도체 시스템 및 그의 동작 방법
CN108052285B (zh) * 2017-12-12 2018-12-11 清华大学 一种自适应编码长度的时序数据存储的方法和装置
US10747891B2 (en) * 2018-06-13 2020-08-18 EMC IP Holding Company LLC Floating data protection
CN109032619B (zh) * 2018-07-13 2021-12-24 上海艾为电子技术股份有限公司 确定熔丝烧录编码的方法及装置
TWI773442B (zh) * 2021-07-20 2022-08-01 宇瞻科技股份有限公司 儲存裝置

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110046405A (ko) 2008-05-30 2011-05-04 히타치 어플라이언스 가부시키가이샤 냉장고
KR20110081308A (ko) 2008-10-27 2011-07-13 쌩-고벵 글래스 프랑스 차량용 발광 다이오드 모듈 및 다이오드 장착

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11328034A (ja) * 1998-05-11 1999-11-30 Mega Chips Corp 半導体メモリおよびゲーム装置
US6598166B1 (en) * 1999-08-18 2003-07-22 Sun Microsystems, Inc. Microprocessor in which logic changes during execution
JP2001156772A (ja) * 1999-11-30 2001-06-08 Victor Co Of Japan Ltd 暗号化情報再生方法及び暗号化情報再生装置
EP1130600A1 (en) 2000-03-01 2001-09-05 Hewlett-Packard Company, A Delaware Corporation Data balancing scheme in solid state storage devices
WO2003027816A1 (en) * 2001-09-28 2003-04-03 High Density Devices As Method and device for encryption/decryption of data on mass storage device
US20030226029A1 (en) * 2002-05-29 2003-12-04 Porter Allen J.C. System for protecting security registers and method thereof
JP2004070049A (ja) * 2002-08-07 2004-03-04 Denso Corp データの暗号化方法及び装置、データの復号化方法及び装置、プログラム
EP1758395A1 (en) * 2004-06-28 2007-02-28 Matsushita Electric Industrial Co., Ltd. Program creation device, program test device, program execution device, information processing system
US7770027B2 (en) 2004-11-15 2010-08-03 Nintendo Co., Ltd. Semiconductor memory device
JP4119881B2 (ja) * 2004-11-15 2008-07-16 株式会社メガチップス 半導体メモリ装置
JP2007172508A (ja) * 2005-12-26 2007-07-05 Sony Corp 着脱式記憶装置及び認証方法
JP5030132B2 (ja) * 2006-01-17 2012-09-19 任天堂株式会社 ゲームプログラムおよびゲーム装置
KR20090019863A (ko) * 2006-06-19 2009-02-25 가부시키가이샤 엔티티 도코모 기지국 및 스케줄링 방법
CN101247506A (zh) * 2007-02-14 2008-08-20 中国科学院声学研究所 在数字媒体播放系统中的文件加密方法及加密文件结构
JP5387414B2 (ja) * 2007-12-11 2014-01-15 日本電気株式会社 認証装置、認証システム、認証方法及びプログラム
JP5045956B2 (ja) * 2009-04-16 2012-10-10 Necシステムテクノロジー株式会社 スクランブル装置、スクランブル方法及びプログラム
CN101882995B (zh) * 2009-05-06 2013-08-07 中兴通讯股份有限公司 数据发送、接收和传输方法及装置
US9026803B2 (en) * 2009-11-30 2015-05-05 Hewlett-Packard Development Company, L.P. Computing entities, platforms and methods operable to perform operations selectively using different cryptographic algorithms
CN101984574B (zh) * 2010-11-29 2012-09-05 北京卓微天成科技咨询有限公司 一种数据加解密方法及装置
JP2012227899A (ja) * 2011-04-22 2012-11-15 Toshiba Corp 認証コンポーネント、被認証コンポーネントおよびその認証方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110046405A (ko) 2008-05-30 2011-05-04 히타치 어플라이언스 가부시키가이샤 냉장고
KR20110081308A (ko) 2008-10-27 2011-07-13 쌩-고벵 글래스 프랑스 차량용 발광 다이오드 모듈 및 다이오드 장착

Also Published As

Publication number Publication date
CN107256369A (zh) 2017-10-17
KR20120128530A (ko) 2012-11-27
CN102789560B (zh) 2017-07-21
CN107256369B (zh) 2021-06-01
US10133680B2 (en) 2018-11-20
KR101824044B1 (ko) 2018-01-31
JP6431022B2 (ja) 2018-11-28
JP2012243320A (ja) 2012-12-10
JP6039237B2 (ja) 2016-12-07
US20120297150A1 (en) 2012-11-22
TW201248407A (en) 2012-12-01
JP2017041908A (ja) 2017-02-23
US9373005B2 (en) 2016-06-21
CN102789560A (zh) 2012-11-21
TWI539281B (zh) 2016-06-21
US20170017582A1 (en) 2017-01-19

Similar Documents

Publication Publication Date Title
DE102012103577A1 (de) Datenspeichervorrichtung, Kodierungseinheit, Systeme selbige umfassend und Verfahren zum Auslesen von Daten
DE102016003366B4 (de) Lesepegelgruppierung für erhöhte flash-leistung
DE69932962T2 (de) Kodierungsverfahren und Speicheranordnung
DE102013222321B4 (de) Elektronisches Gerät mit einer Vielzahl von Speicherzellen und mit physikalisch unklonbarer Funktion
DE102011056776A1 (de) Flashspeichervorrichtung und Speichersystem mit derselben
DE112007003080B4 (de) Verfahren und Vorrichtung für den ECC-Schutz von kleinen Datenstrukturen
DE102011085988B4 (de) Verfahren und Vorrichtungen zum Beeinflussen eines Betriebszustands eines Mehrfachpegelzelle-Speichers
DE102013020712B4 (de) Techniken zum Speichern von Bits in Speicherzellen mit Hängenbleiben-auf-0-oder-1-Fehlern
DE102005028221B4 (de) Vorrichtung und Verfahren zum Schutz der Integrität von Daten
DE102015116801A1 (de) Nichtflüchtige Speichersysteme und Verfahren zum Betreiben von nichtflüchtigen Speichersystemen
DE112011101116B4 (de) Two-Level BCH-Codes für Solid-State-Speichereinheiten
DE112012006014B4 (de) Verteilte Codewortteile
DE102015201384A1 (de) Vorrichtung und Verfahren zum Verbessern der Datenspeicherung durch Dateninvertierung
DE102015113414B4 (de) Fehlerkorrektur unter Verwendung von WOM-Codes
DE102011056563A1 (de) Datenkompressionsvorrichtungen, Betriebsverfahren dafür und Datenverarbeitungsgeräte einschließlich derselben
DE102013103391A1 (de) Betriebsverfahren eines Controllers, der eine nichtflüchtige Speichervorrichtung steuert, und Mappingmuster-Auswahlverfahren zum Auswählen eines Mappingmusters, das ein polar codiertes Codewort Multibitdaten einer nichtflüchtigen Speichervorrichtung zuordnet
DE112014005810B4 (de) anagement der Datenspeicherung in analogen Speicherzellen unter Verwendung einer nicht ganzzahligen Anzahl von Bits pro Zelle
DE102017103347B4 (de) Verarbeitung von daten in speicherzellen eines speichers
DE112019005812T5 (de) Nichtflüchtiger speicherchip und speichersteuerung mit datenerweiterungskomponenten zur verwendung beim maschinellen lernen
DE102004003353A1 (de) Verfahren und System zum Minimieren der Länge einer Defektliste für eine Speichervorrichtung
DE102018105434A1 (de) Verfahren und System zum Abtasten von gelöschten Flashspeicherseiten mit Querverweis auf verwandte Anwendungen
DE102008003267A1 (de) Hybridflashspeicherbauelement, Speichersystem und Verfahren zum Steuern von Fehlern in einem Hybridflashspeicherbauelement
DE102013102722A1 (de) Verfahren zum Erzeugen einer zufälligen Permutation, Zufallspermutations-Erzeugungsvorrichtung und Verschlüsselungs-/Entschlüsselungsvorrichtung mit derselben
DE102013111549A1 (de) Kodierung von Programmdaten basierend auf in zu programmierenden Speicherzellen gespeicherten Daten
DE112017003906T5 (de) Vorrichtung und Verfahren für eine Ausdauer-freundliche Programmierung unter Verwendung niedrigerer Spannungsschwellen

Legal Events

Date Code Title Description
R012 Request for examination validly filed